NA

CVE-2023-4597

Published: 30/08/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.4 | Impact Score: 2.7 | Exploitability Score: 3.1
VMScore: 0

Vulnerability Summary

The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slimstat' shortcode in versions up to, and including, 5.0.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Vulnerable Product Search on Vulmon Subscribe to Product

wp-slimstat slimstat analytics

Exploits

WordPress Slimstat Analytics plugin versions 509 and below suffer from cross site scripting and remote SQL injection vulnerabilities ...